Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:32

General

  • Target

    1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb.exe

  • Size

    4.5MB

  • MD5

    7968df8d3caaf0e87b8c8947b620746b

  • SHA1

    7255909394c4cb8822cccb5d7945e48d7fb30de1

  • SHA256

    1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb

  • SHA512

    98dace42d5930ca5baaa48f9209c2631353cc0629411881aa801c4ff6bd9450d9c68be93bb6fa3aa6b0b005b354ab0a41d4892e07c1893d6cfb953fe5a34b53f

  • SSDEEP

    49152:wNIl+FEedDqnroHOnyCzfy3p5J3g2TYIAWVwOZHOlCgCxSb6oK+GWm0Hk+jTp4:wNIMcnsHQy55Jz2GvZHQsSb8+/NV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 30 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb.exe
    "C:\Users\Admin\AppData\Local\Temp\1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb.exe
      "C:\Users\Admin\AppData\Local\Temp\1a75ed2988d78ce08d8118c877026936b2ef03fd3df0af679045174db9dfcabb.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8103546f8,0x7ff810354708,0x7ff810354718
          4⤵
            PID:4028
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
            4⤵
              PID:2552
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:392
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
              4⤵
                PID:832
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                4⤵
                  PID:3212
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                  4⤵
                    PID:2256
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                    4⤵
                      PID:4764
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                      4⤵
                        PID:3872
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                        4⤵
                          PID:4848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                          4⤵
                            PID:3880
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                            4⤵
                              PID:3084
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                              4⤵
                                PID:2384
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                4⤵
                                  PID:1780
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                  4⤵
                                    PID:2168
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,8511746681962938327,6535507146836499014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                    4⤵
                                      PID:4248
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:820
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1372

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    612a6c4247ef652299b376221c984213

                                    SHA1

                                    d306f3b16bde39708aa862aee372345feb559750

                                    SHA256

                                    9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                    SHA512

                                    34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    56641592f6e69f5f5fb06f2319384490

                                    SHA1

                                    6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                    SHA256

                                    02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                    SHA512

                                    c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    c3198b829d33271b8acd695d7d223811

                                    SHA1

                                    15a5225a841683f18ecf6515d270881d8ae539d8

                                    SHA256

                                    800d136a42758a006e4dd062f582e9f18fe1ef7d226a9cbd000bcaf03dc98756

                                    SHA512

                                    d4175781146d14ba9acf24fec01c1b7b20e481f6e84409525ab933be5bf4bba2170fae28e017018718a5fc72b1375ebdf086572a5b8e3492425ebf1f00f8bb2d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    87ecfb6c76ec24a1f316202659fbbd37

                                    SHA1

                                    9799510c9d4d4f29d0745ab8e2ed997e5710a8c6

                                    SHA256

                                    a0f0206b564b9e10beb58e02b57eb9ded673d7f6eac1a3370cb854bb17dbcffe

                                    SHA512

                                    8965c67e8dea652685d1323c2d9a7278bbd111b4cdd7826815e5b77ca3369492ae751b813963f0861b3be6332cd55eba4b31e71293e94850fedd932f54d580bc

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    e8079ee93c65413c19f341a500315ce3

                                    SHA1

                                    7759dbe4e576d348dcd35b021121cc53f6b663f7

                                    SHA256

                                    8853b4f91c2726ef38af553f73d3ba31a4c0f99e7055ed74af56718184e691f7

                                    SHA512

                                    3b407cb24c50885ee38a4090da2673862e9d48e3b5794e31e8fdd543c10e67aaf288192dedc81517c2a5ce1d3ad616744f9924b88f24507b9bcbfe616a709042

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    8bf72449591d47be37a874ad8d9794d3

                                    SHA1

                                    2c480856c3707393afd9e6c9de8d430fc11aa33f

                                    SHA256

                                    9091d1355174b9e4a3d5b58b0383a82e59e3ccf0b8f925c1e413cb5425165a42

                                    SHA512

                                    d3a4cac20ffbab7102674c106147f9b31673a5e2c2b2ed1ebd5405203a05c67fb86fb92c24dacd22b5b8656a04017b586b61268354b1bea458a4ec1278d769f3

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_5024_ILDZSEUXEPCORCYY
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/4572-34-0x0000000002700000-0x0000000002711000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4572-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4572-11-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-36-0x0000000074040000-0x000000007407C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4572-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4572-37-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-38-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-39-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-46-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4572-20-0x0000000074040000-0x000000007407C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4572-51-0x0000000074040000-0x000000007407C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4572-50-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-21-0x0000000002660000-0x000000000266F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4572-25-0x0000000002700000-0x0000000002711000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4572-28-0x0000000002700000-0x0000000002711000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4572-29-0x0000000002700000-0x0000000002711000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4572-30-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-1-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4572-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4572-0-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-80-0x00000000037E0000-0x00000000037F1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/5096-76-0x0000000002B70000-0x0000000002B7F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/5096-92-0x0000000074070000-0x00000000740AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/5096-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/5096-93-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-97-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-96-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-102-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5096-104-0x0000000074070000-0x00000000740AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/5096-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/5096-105-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-107-0x0000000074070000-0x00000000740AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/5096-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/5096-108-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-109-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-113-0x0000000074070000-0x00000000740AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/5096-84-0x00000000037E0000-0x00000000037F1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/5096-90-0x00000000037E0000-0x00000000037F1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/5096-85-0x00000000037E0000-0x00000000037F1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/5096-83-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-72-0x0000000074070000-0x00000000740AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/5096-53-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/5096-52-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/5096-49-0x00000000026C0000-0x00000000028EF000-memory.dmp
                                    Filesize

                                    2.2MB